Quantcast
Channel: iRedMail
Viewing all 13654 articles
Browse latest View live

iRedMail LDAP + SOGo + Centos

$
0
0

I'm not really asking for support, but I haven't found really good tutorial about installing iRedMail and SOGo on Centos or RedHat so after installation of such an combination I decided to write a few words about it.


jogosxx.com

yum update postfix 2.6/2.1 query

$
0
0

I have a new server since few month ago with iRedMail, it all works well with Postfix 2.6.6 on CentOS MySQL
Linux 2.6.32-431.11.2.el6.x86_64 #1 SMP Tue Mar 25 19:59:55 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux

# postconf -d | grep mail_version
mail_version = 2.6.6
milter_macro_v = $mail_name $mail_version

couple of days I noticed this on yum update[1];

I don't understand what yum is telling me:
'updated'
'an update'

is it going to update 2.6.6 to 2.6.6-2.3 ?
why is it offering 2.11 ?

apologies for asking dumb questions, thank for any pointers and suggestions

[1]# yum update
Resolving Dependencies
--> Running transaction check
---> Package postfix.x86_64 3:2.6.6-2.3.el6 will be updated
---> Package postfix.x86_64 3:2.11.0-0.el6 will be an update
--> Finished Dependency Resolution

Dependencies Resolved

======================================================
Package         Arch           Version                  Repository        Size
======================================================
Updating:
postfix         x86_64         3:2.11.0-0.el6           iRedMail          15 M

Transaction Summary
=======================================================
Upgrade       1 Package(s)

OpenLDAP not start

$
0
0

==== Required information ====
- iRedMail version: 0.8.4
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: OpenSUSE 12.3
- Related log if you're reporting an issue: /var/log/openldap.log
====
Hi,
I have update my OpenSUSE 12.3 machine to solve heartbleed problem but now OpenLDAP don't start..

/var/log/openldap.log
@(#) $OpenLDAP: slapd 2.4.33 $
2014-04-19T16:16:12.551694+02:00 mx1 slapd[7259]: main: TLS init def ctx failed: -1
2014-04-19T16:16:12.552696+02:00 mx1 slapd[7259]: slapd stopped.
2014-04-19T16:16:12.553597+02:00 mx1 slapd[7259]: connections_destroy: nothing to destroy.

You can help me?

Thanks.

User aliases

$
0
0

======== Required information ====
- iRedMail version: 2.1.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian 7.4
- Related log if you're reporting an issue:
====

If I modify the aliases of a user and attempt to add an alias of a user that already exists - it doesn't work (makes sense). However, after the page loads the email address that already existed is missing. This makes sense, however I think it should show a message saying something to the effect of "did not add email@domain.tld because that user already existed".

no web server files in /var/www

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====iredmail says it installed ok, no errors, but i cannot access roundcube or any other web service, i get 404 errors, and there is nothing but default index.html and robots files in /var/www, and /etc/apache2/sites-available has only defaults in it as well

is this a known bug? how do i fix it?

==== Required information ====
- iRedMail version:  0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  mysql
- Linux/BSD distribution name and version:  debian 7.4
- Related log if you're reporting an issue:
====

Policyd/Cluebringer IPV6 Support

$
0
0

======== Required information ====
- iRedMail version:  0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  PGSQL
- Linux/BSD distribution name and version:  Debian 7
- Related log if you're reporting an issue:
====
I don't want to hijack the other thread on similar issue. As the error logs below show, email originating from IPV6 addresses are blocked. I am hoping we can use this thread as a guide for all needing IPV6 support until future release of iRedMail implements it.

Apr 19 20:00:59 mx postfix/smtpd[5146]: connect from mail-pb0-x24a.google.com[2607:f8b0:400e:c01::24a]
Apr 19 20:01:00 mx postfix/smtpd[5146]: NOQUEUE: reject: RCPT from mail-pb0-x24a.google.com[2607:f8b0:400e:c01::24a]: 450 4.7.1 <cygni@mydomain.com>: Recipient address rejected: Access denied; from=<noreply-dmarc-support@google.com> to=<cygni@mydomain.com> proto=ESMTP helo=<mail-pb0-x24a.google.com>
Apr 19 20:01:01 mx postfix/smtpd[5146]: disconnect from mail-pb0-x24a.google.com[2607:f8b0:400e:c01::24a]
Apr 19 20:06:18 mx postfix/smtpd[4280]: connect from verifier.port25.com[2002:60f4:db13::1]
Apr 19 20:06:19 mx postfix/smtpd[4280]: NOQUEUE: reject: RCPT from verifier.port25.com[2002:60f4:db13::1]: 450 4.7.1 <cygni@mydomain.com>: Recipient address rejected: Access denied; from=<auth-results@verifier.port25.com> to=<cygni@mydomain.com> proto=ESMTP helo=<verifier.port25.com>
Apr 19 20:06:21 mx postfix/smtpd[4280]: NOQUEUE: reject: RCPT from verifier.port25.com[2002:60f4:db13::1]: 450 4.7.1 <cygni@mydomain.com>: Recipient address rejected: Access denied; from=<auth-results@verifier.port25.com> to=<cygni@mydomain.com> proto=ESMTP helo=<verifier.port25.com>
Apr 19 20:06:22 mx postfix/smtpd[4280]: disconnect from verifier.port25.com[2002:60f4:db13::1]

no passwort protection on cliebringer/awstats

$
0
0

- iRedMail version: 2014-04-20
- backend: MySQL
- Linux/BSD distribution name and version: Ubuntu 14.04 (trusty tahr)

with a newly installed ubuntu server lts and then instaling iredmail 0.8.6 or yesterdays snapshot the
cluebringer or awstas pages are not protected by the basic auth that is configured in the apche config files cluebringer.conf and awstats.conf

nothing is written to the apchelog just the access.log but nothing to the error.log


2 node iRedMail Cluster

$
0
0

==== Required information ====
- iRedMail version: iRedMail-0.8.6.tar.bz2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue:
====


We want to deploy 2 node iRedMail Cluster (active/passive) using CentOS (HA + Resilient Storage for common files)

Had anyone tried Active/Passive Clustering in iRedMail?

I need following information -

Which folders to keep in shared storage?

Which services need to be added in Clusterd Startup

How to sync config files between 2 nodes?

Cannot access iredadmin web interface

$
0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS
- Related log if you're reporting an issue:
====

Hi,
I have installed iredmail on my centos server with MySQL. I'm unable to access the iredadmin web interface at https://mydomain.com/iredadmin. I'm getting a 404 not found error.

Need help,
Thanks

Server

$
0
0

https://xxxxxxxxxxx/iredadmin
Error

The server encountered an internal error or misconfiguration and was unable to complete your request.

Please contact the server administrator, you@example.com and inform them of the time the error occurred, and anything you might have done that may have caused the error.

More information about this error may be available in the server error log.


/usr/local/www # ls -la
total 36
drwxr-xr-x   9 root       wheel       512 Apr 21 15:33 .
drwxr-xr-x  17 root       wheel       512 Apr 21 13:25 ..
drwxr-xr-x   6 root       wheel       512 Apr 21 12:15 apache22
drwxr-xr-x   8 root       wheel       512 Apr 21 13:09 awstats
drwxr-xr-x   9 iredadmin  iredadmin   512 Feb  5 10:31 iRedAdmin-Pro-PGSQL-1.4.1
lrwxr-xr-x   1 root       wheel        26 Apr 21 15:31 iredadmin -> iRedAdmin-Pro-PGSQL-1.4.1/
drwxr-xr-x  12 root       wheel      1536 Apr 21 13:09 phpPgAdmin
drwxr-xr-x   5 root       wheel      3072 Apr 21 12:50 policyd
drwxr-xr-x   2 root       wheel       512 Apr 21 13:25 proxy
drwxr-xr-x  11 root       wheel       512 Apr 21 13:09 roundcube

/usr/local/www/iredadmin # ls -la
total 68
drwxr-xr-x   9 iredadmin  iredadmin    512 Feb  5 10:31 .
drwxr-xr-x   9 root       wheel        512 Apr 21 15:33 ..
-rwxr-xr-x   1 iredadmin  iredadmin     36 Feb  5 10:31 AUTHORS
-rwxr-xr-x   1 iredadmin  iredadmin  10720 Feb  5 10:31 ChangeLog.pgsql
-rwxr-xr-x   1 iredadmin  iredadmin    550 Feb  5 10:31 EULA
-rwxr-xr-x   1 iredadmin  iredadmin    416 Feb  5 10:31 README
drwxr-xr-x   7 iredadmin  iredadmin    512 Feb  5 10:31 controllers
drwxr-xr-x   3 iredadmin  iredadmin    512 Feb  5 10:31 docs
drwxr-xr-x  18 iredadmin  iredadmin    512 Feb  5 10:31 i18n
-rwxr-xr-x   1 iredadmin  iredadmin    384 Feb  5 10:31 iredadmin.py
drwxr-xr-x   8 iredadmin  iredadmin    512 Apr 21 15:35 libs
-rwxr-xr-x   1 iredadmin  iredadmin   3814 Feb  5 10:31 settings.py.pgsql.sample
drwxr-xr-x   4 iredadmin  iredadmin    512 Feb  5 10:31 static
drwxr-xr-x   3 iredadmin  iredadmin    512 Feb  5 10:31 templates
drwxr-xr-x   2 iredadmin  iredadmin    512 Feb  5 10:31 tools

And

https://xxxxx/mail/

Show nothing, white.


[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73] mod_wsgi (pid=2621): Target WSGI script '/usr/local/www/iredadmin/iredadmin.py' cannot be loaded as Python module.
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73] mod_wsgi (pid=2621): Exception occurred processing WSGI script '/usr/local/www/iredadmin/iredadmin.py'.
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73] Traceback (most recent call last):
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73]   File "/usr/local/www/iredadmin/iredadmin.py", line 8, in <module>
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73]     from libs import iredbase
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73]   File "/usr/local/www/iredadmin/libs/iredbase.py", line 16, in <module>
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73]     import iredutils
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73]   File "/usr/local/www/iredadmin/libs/iredutils.py", line 15, in <module>
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73]     import settings
[Mon Apr 21 15:38:19 2014] [error] [client 177.106.33.73] ImportError: No module named settings



177.106.33.73 - - [21/Apr/2014:15:38:23 -0300] "GET / HTTP/1.1" 200 98
177.106.33.73 - - [21/Apr/2014:15:38:23 -0300] "GET /mail/ HTTP/1.1" 500 -
177.106.33.73 - - [21/Apr/2014:15:41:28 -0300] "GET /mail/ HTTP/1.1" 500 -


[21/Apr/2014:15:38:23 -0300] 177.106.33.73 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 "GET /mail/ HTTP/1.1" -
[21/Apr/2014:15:41:28 -0300] 177.106.33.73 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 "GET /mail/ HTTP/1.1" -


You need more details?

Cheers
Fabrício


==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Linux/BSD distribution name and version:  FREEBSD
- Related log if you're reporting an issue:
====

Getting blacklisted

$
0
0

==== Required information ====
- iRedMail version: ldap pro 2.1.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: UBUNTU 12.04 server
- Related log if you're reporting an issue:
====

Hi Zhang,

Shaik here,
As you know I have configured email server to act as internal email server and fetching emails from ISP server for some users.
Well I have noticed that in couple of days our domain has been blacklisted at spam cop. I have configured relay to all email through our external email server so all outgoing emails will be relayed thru our ISP server.

Is their anything else to configure to stop sending spam emails from internal server? Did I miss something? I'm scared again in couple of days it ll get blacklisted.


Please help.

Thank you,
Shaik

Access Denied

$
0
0

==== Required information ====
- iRedMail version: 0.86
- Store mail accounts in which backend (MySQL):
- Linux/BSD distribution name and version: ubumtu
- Related log if you're reporting an issue:
====

Apr 21 21:21:20 mail postfix/smtpd[2493]: disconnect from oms-mc03.r1000.mx.aol.com[64.12.81.68]
Apr 21 21:21:39 mail postfix/smtpd[2493]: connect from ng10-vm9.bullet.mail.gq1.yahoo.com[98.136.219.126]
Apr 21 21:21:39 mail postfix/proxymap[2491]: warning: connect to mysql server 127.0.0.1: Access denied for user 'vmail'@'localhost' (using password: YES)
Apr 21 21:21:39 mail postfix/trivial-rewrite[2496]: warning: proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf: table lookup problem
Apr 21 21:21:39 mail postfix/trivial-rewrite[2496]: warning: virtual_mailbox_domains lookup failure
Apr 21 21:21:39 mail postfix/trivial-rewrite[2496]: warning: proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf: table lookup problem
Apr 21 21:21:39 mail postfix/trivial-rewrite[2496]: warning: virtual_mailbox_domains lookup failure
Apr 21 21:21:39 mail postfix/smtpd[2493]: NOQUEUE: reject: RCPT from ng10-vm9.bullet.mail.gq1.yahoo.com[98.136.219.126]: 451 4.3.0 <sentto-13849600-13487-1398050397-tanyal=wsnet.co.za@returns.groups.yahoo.com>: Temporary lookup failure; from=<sentto-13849600-13487-1398050397-xxxxxxx@returns.groups.yahoo.com> to=<xxxxxxx> proto=ESMTP helo=<ng10-vm9.bullet.mail.gq1.yahoo.com>
Apr 21 21:21:39 mail postfix/smtpd[2493]: disconnect from ng10-vm9.bullet.mail.gq1.yahoo.com[98.136.219.1

disable ssl

$
0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

i disabled ssl with these commands:

sudo a2dismod ssl
sudo a2dissite default-ssl
sudo service apache2 restart 

but when i acces http://mail.company.net/mail/ it redirects me to https://mail.company.net/mail/ and with Unable to connect message


but on /iredmail

Not Found

The requested URL /iredadmin was not found on this server.

in my virtual host configurations i added this lines

/etc/apache2/sites-available/default

<VirtualHost *:80>
.................................
    Alias /mail "/usr/share/apache2/roundcubemail/"
    <Directory "/usr/share/apache2/roundcubemail/">
         #Options FollowSymLinks
         #Options Indexes FollowSymLinks MultiViews

         AllowOverride None
         Order allow,deny
         allow from all
    </Directory>

</VirtualHost>

LE: those lines are commented in roundcubemail.conf

LDAP Error in Roundcube

$
0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Cent OS 6.5
- Related log if you're reporting an issue: LDAP Errors on Roundcube
====

I have some errors on maillog about LDAP like this:

Apr 22 10:07:17 mail roundcube: LDAP Error: Bind failed for dn=mail=user@example.com,ou=Users,domainName=example.com,o=domains,dc=example,dc=com: Invalid credentials in /var/www/roundcubemail-0.9.5/program/lib/Roundcube/rcube_ldap.php on line 438 (GET /mail/?_email=spunaro%40fedpat.com.ar&_action=photo&_task=addressbook)
Apr 22 10:07:36 mail roundcube: LDAP Error: Bind failed for dn=mail=user@example.com,ou=Users,domainName=example.com,o=domains,dc=example,dc=com: Invalid credentials in /var/www/roundcubemail-0.9.5/program/lib/Roundcube/rcube_ldap.php on line 438 (GET /mail/?_email=Leonel.CorreaMorales%40tnevada.com.ar&_action=photo&_task=addressbook)
Apr 22 10:08:46 mail roundcube: LDAP Error: Bind failed for dn=mail=user@example.com,ou=Users,domainName=example.com,o=domains,dc=example,dc=com: Invalid credentials in /var/www/roundcubemail-0.9.5/program/lib/Roundcube/rcube_ldap.php on line 438 (POST /mail/?_task=mail&_action=autocomplete?_task=&_action=)

Any idea will be appreciated.

Regards

Demian


Taking A Deeper Look At The Fat Burning

$
0
0

In element to giving you an utile way to hold a fit embody, the Fat Perfervid Furnace syllabus also warns you which exercise devices and programs don't wreak. This coefficient casualty progam gives you all the inside entropy on contrasting abdominal workout machines that don't transmute.

GOJI MAX

When you win at the place, you present maturate a uncommitted introduction which explains how you can discolor many fat by intense fat burning foods. You are effort to also name an unproblematic way of excavation out that can improve you increment your forcefulness and raise your fat going without needing to do cardiovascular exercises.

The presentment also talks nearly whatever substance that give supply you hurting fat spell you're unerect, something that this metric decease announcement recommends you eat unpunctual at nighttime. And you find all this message flatbottomed before you start the promulgation.

When you buy the Fat Fervent Furnace Performance, you gift see why virtually all diets aren't impressive or why the results never stylish. The Fat Fiery Furnace system shows you how you get by with rightful 45 transactions of non-cardio work apiece hebdomad. You'll also key why doing hundreds of sit ups give never annihilate your tumefy fat.

Soul you heaard that snacking tardive at period is not needs a bad attribute? I wasn't conscious of that either but the Fat Combustion Furnace Package states why achievement to bed malnourished is worse than snacking previous at period. You instrument likewise hit out some the opportune foods to eat before slumber that can really improve you turn eat spell you slumber.

GOJI MAX

This fat failure package shows several techniques for pain the fat. These techniques are the paired of what all the otherwise fat decease programs narrate you to do. The syllabus present explain the ineffectiveness of separate coefficient deprivation and suitableness programs you may bang followed previously. You may be astonished to conceive that programs that lecture excessive cardio exercise in ordination to trauma a lot of fat are scene out wrongdoing. As a thing of fact

This fat experience idea's web situation is a must-see justified if you never conjoin their programme. You testament get whatever extraordinary substance at cipher cost, yet if you don't validate up. But, should you determine to joint this crisp, new coefficient red syllabus, you can face assumptive to transforming your embody into a "Fat Torrid Furnace". And that, after all, is the assumption of this quantity.
Visit it!  to get more information >>>>>> http://trygojimaxbrasil.com/

Suggestion for Newsletter

$
0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian Wheezy
- Related log if you're reporting an issue:
====

I need a suggest for enhance the newsletter.
Actually I use Alias as a fake newsletter.
I want a newsletter more professional connected to IRedMAil, manageable via WebPage.

Thank you

Open relay from specific ip ( postfix )

$
0
0

- iRedMail version: Iredmail-Pro 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  Mysql
- Linux/BSD distribution name and version: Centos 6.5
- Related log if you're reporting an issue:
====

Hi to all,

I want to allow specific IP addresses to be open relay in Postfix.I know i need to add the following conf in /etc/postfix/main.cf

mynetworks = 127.0.0.0/8, a.b.c.d/e, x.x.x.x/x

But we want to send emails with accounts that doesn't not exist to the system.
With the configuration above we can send email without authentication but the user must exist to the system.
Is that possible ??

Thanks!

Merged columns on MySQL vmail DB - iRedMail new builds

$
0
0

Hello developers !

iRedMail merged the :

- domain.defaultlanguage
- domain.defaultuserquota
- domain.defaultuseraliases
- domain.disableddomainprofiles
- domain.disableduserprofiles
- domain.defaultpasswordscheme
- domain.minpasswordlength
- domain.maxpasswordlength

... into column 'domain.settings' from the build [e3e641e]

Your example shows that now is setup like:
domain.settings='default_language:en_US;default_user_quota:1024;'

Question:
Migrating iRedMail stable version from 0.8.6 to build [ad18821] and filling up the data from corresponding old columns into the new domain.settings, does it matter the order that we fill in this field? Is there any special attention that we have to be aware before shifting all data from old columns into the single domain.settings?

Thank you!

How to view user password?

$
0
0

==== Required information ====
- iRedMail version: 1.8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian
- Related log if you're reporting an issue:
====

Hello, recently acquired license iredmail pro, wanted to know if there is any way to view the password of a user without having to reset it

Viewing all 13654 articles
Browse latest View live




Latest Images